Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2017-06-06 CVE-2014-9946 Use After Free vulnerability in Google Android
In Core Kernel in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-06-06 CVE-2014-9930 Use After Free vulnerability in Google Android
In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-06-06 CVE-2014-9926 Use After Free vulnerability in Google Android
In GNSS in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-05-28 CVE-2017-7295 Use After Free vulnerability in Contiki-Os Contiki 3.0
An issue was discovered in Contiki Operating System 3.0.
network
low complexity
contiki-os CWE-416
7.8
2017-05-24 CVE-2017-2823 Use After Free vulnerability in Poweriso 6.8
A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8.
network
poweriso CWE-416
6.8
2017-05-23 CVE-2017-9190 Use After Free vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid free), related to the free_bitmap function in bitmap.c:24:5.
network
low complexity
autotrace-project CWE-416
5.0
2017-05-23 CVE-2017-9182 Use After Free vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
network
low complexity
autotrace-project CWE-416
5.0
2017-05-23 CVE-2016-7978 Use After Free vulnerability in Artifex Ghostscript 9.20
Use-after-free vulnerability in Ghostscript 9.20 might allow remote attackers to execute arbitrary code via vectors related to a reference leak in .setdevice.
network
low complexity
artifex CWE-416
7.5
2017-05-23 CVE-2016-5177 Use After Free vulnerability in multiple products
Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.
8.8
2017-05-22 CVE-2017-2518 Use After Free vulnerability in multiple products
An issue was discovered in certain Apple products.
network
low complexity
apple debian CWE-416
7.5